In MODX Revolution before 2.5.7, an attacker might be able to trigger XSS by injecting a payload into the HTTP Host header of a request. This is exploitable only in conjunction with other issues such as Cache Poisoning.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-18T16:00:00Z

Updated: 2024-09-17T04:20:42.722Z

Reserved: 2017-05-18T00:00:00Z

Link: CVE-2017-9071

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-18T16:29:00.283

Modified: 2017-05-30T19:28:50.617

Link: CVE-2017-9071

cve-icon Redhat

No data.